Tuesday, September 14, 2010

Actel FPGAs now available with cryptographic cores offering DPA resistance

MOUNTAIN VIEW, USA: Actel Corp. announced that several of its FPGAs are now usable with cryptographic cores offering differential power analysis (DPA) resistance.

Customers designing with SmartFusion, Fusion, ProASIC3 and IGLOO devices can now protect their secret keys from DPA attacks by implementing AES, GCM or ECC intellectual property cores from IP Cores Inc.

These cores are the first commercially available cryptographic cores for FPGAs offering DPA resistance. IP Cores, Inc. specializes in IP cores for semiconductors, primarily in the areas of security and cryptography.

In systems exposed to potential attackers, strong mathematical cryptography is not enough to protect secrets from leaking out of unintended side-channels such as power supply pins or via electromagnetic emanations.

"Anyone performing cryptographic operations in a fielded device in smart grid or secure radio applications, for example, should be concerned about DPA," said Dmitri Varsanofiev, CTO at IP Cores Inc. "These cores use patented techniques to protect the customers' secret keys from being discovered using side-channel analysis."

Actel is the only FPGA company with a Cryptography Research Inc. (CRI) DPA patent portfolio license. To use such cores on non-licensed FPGAs, customers must port the IP core and obtain a license from CRI. Actel customers no longer need to design these cores themselves or negotiate a CRI patent license.

"Actel is ready to accept orders immediately for CRI-licensed SmartFusion, Fusion, ProASIC3 and IGLOO devices." said Rich Kapusta, vice president of marketing and business development at Actel. "With these devices, our customers can build cryptographic systems of unprecedented security."

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.